Trellix Intelligent Sandbox Description

Advanced detection for zero-day, stealthy malware. Combine static code analysis, dynamic analysis (malware Sandboxing), machine learning to increase zero day threat and ransomware detection. Immediately share threat intelligence across your entire infrastructure--including multi-vendor ecosystems--to reduce time from threat encounter to containment. Validate threats and gain critical indicators of compromise (IoCs), which are essential for investigation and threat hunting. You can choose between physical or virtual appliances or public cloud deployments in Microsoft Azure. Trellix Intelligent Sandbox can be used with existing Trellix solutions and third-party email gateways. A tight product integration allows for efficient alert management, policy enforcement, and maintains throughput. Integration is further enhanced by OpenIOC and STIX support over TAXII.

Pricing

Free Trial:
Yes

Integrations

API:
Yes, Trellix Intelligent Sandbox has an API

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Trellix
Year Founded:
2022
Headquarters:
United States
Website:
www.trellix.com/en-us/products/intelligent-sandbox.html

Media

Trellix Intelligent Sandbox Screenshot 1
Recommended Products
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
SaaS
Type of Training
Documentation
Live Online
Webinars
In Person
Videos
Customer Support
Online

Trellix Intelligent Sandbox Features and Options

Static Code Analysis Software

Analytics / Reporting
Code Standardization / Validation
Multiple Programming Language Support
Provides Recommendations
Standard Security/Industry Libraries
Vulnerability Management